Analysis
-
max time kernel
14s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
20-07-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe
-
Size
301KB
-
MD5
5e45692f423e4f683e1c246679e6d572
-
SHA1
bdc1cf9aa3625fc0d514628a55c767c8ed07e17b
-
SHA256
d40dedd7f637a1ef9703b582a6d536469d1cf62bddc1a462a9cceeb7f9194f13
-
SHA512
93de1b3cc9601adc6af8c2bdedec1633dfd82cc6a09d327836df2af628423db52174e1d9f6a241045a9ef593f0edd65e2b3a2797a64cbed73b2c54231ba0692c
-
SSDEEP
6144:8DKW1Lgbdl0TBBvjc/VddFYZF2IqG4qKBNDgEpxpAvtWbROF2:qh1Lk70TnvjcndMFJSPBNDvGvwbRe2
Malware Config
Extracted
oski
no1geekfun.com/surce/a/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Executes dropped EXE 1 IoCs
Processes:
chrmuim.exepid process 2104 chrmuim.exe -
Loads dropped DLL 5 IoCs
Processes:
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exeWerFault.exepid process 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2612 2104 WerFault.exe chrmuim.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exedescription pid process Token: SeDebugPrivilege 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exechrmuim.exedescription pid process target process PID 2172 wrote to memory of 2104 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe chrmuim.exe PID 2172 wrote to memory of 2104 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe chrmuim.exe PID 2172 wrote to memory of 2104 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe chrmuim.exe PID 2172 wrote to memory of 2104 2172 5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe chrmuim.exe PID 2104 wrote to memory of 2612 2104 chrmuim.exe WerFault.exe PID 2104 wrote to memory of 2612 2104 chrmuim.exe WerFault.exe PID 2104 wrote to memory of 2612 2104 chrmuim.exe WerFault.exe PID 2104 wrote to memory of 2612 2104 chrmuim.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5e45692f423e4f683e1c246679e6d572_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\chrmuim.exe"C:\Users\Admin\AppData\Local\Temp\chrmuim.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 7963⤵
- Loads dropped DLL
- Program crash
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD519929e8cb6ec5435cc100aad83e093b4
SHA1715d72030ce455a2cd572329af98bbcd23ae52d4
SHA2562ecfda86ed6fad78f103aebe513ebc3258f07e37fd2fe9e2f16ebaf3324a38d8
SHA5124fedd91be1a51584f6165290e00f51ec21c496e962c3d65e8620b2098cdd0cb0a7da96a0774bda7d444f6a7598da39d556fcf75cc9eb396ac261a8b3f65b2320
-
Filesize
200KB
MD535958a7d85fc88a18f931ee14e6ec531
SHA1087fedd2ac4fe703da8ad32957998d1dffcb728b
SHA25673fbf9c783b7e3a941837995f1a5181eca114e8923d6cc7ffb362ea88a8d0ba3
SHA512de7cb672507d2c2c6de27301a36507939be19231ff97c1c062e2cfda354b4e89f42570f448f8f24e3d8714d6d651b484bc36a8f4dbd53c3e6b968ef002fdb489